Lucene search

K
cve[email protected]CVE-2019-6005
HistorySep 12, 2019 - 5:15 p.m.

CVE-2019-6005

2019-09-1217:15:14
web.nvd.nist.gov
94
smart tv
firmware
vulnerability
cve-2019-6005
remote attack
access restriction bypass
android debug bridge

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.2%

Smart TV Box firmware version prior to 1300 allows remote attackers to bypass access restriction to conduct arbitrary operations on the device without user’s intent, such as installing arbitrary software or changing the device settings via Android Debug Bridge port 5555/TCP.

Affected configurations

NVD
Node
kddismart_tv_box_firmwareRange<1300
AND
kddismart_tv_boxMatch-

CNA Affected

[
  {
    "product": "firmware version prior to 1300",
    "vendor": "Smart TV Box",
    "versions": [
      {
        "status": "affected",
        "version": "remote attackers"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.2%

Related for CVE-2019-6005